Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • April 23, 2020, 6:50 p.m.

    None

    C Python

    Updated: 4 years, 6 months ago
    10 stars 7 fork 7 watcher
    Born at : May 15, 2013, 9:15 p.m. This repo has been linked 1 different CVEs too.
  • April 14, 2020, 3:23 p.m.

    None

    Python

    Updated: 4 years, 6 months ago
    23 stars 18 fork 18 watcher
    Born at : May 15, 2013, 4:12 a.m. This repo has been linked 1 different CVEs too.
  • March 1, 2023, 9:24 p.m.

    the man behind the legend

    Updated: 1 year, 7 months ago
    0 stars 0 fork 0 watcher
    Born at : May 14, 2013, 5:18 p.m. This repo has been linked 0 different CVEs too.
  • Aug. 12, 2024, 7:11 p.m.

    PwnSTAR (Pwn SofT-Ap scRipt) - for all your fake-AP needs!

    PHP Shell

    Updated: 2 months, 1 week ago
    246 stars 60 fork 60 watcher
    Born at : May 13, 2013, 11:12 a.m. This repo has been linked 1 different CVEs too.
  • Dec. 9, 2023, 11:53 p.m.

    Mainframe Transfer: PROTOCOL

    Python

    Updated: 10 months, 2 weeks ago
    27 stars 10 fork 10 watcher
    Born at : May 13, 2013, 3:56 a.m. This repo has been linked 2 different CVEs too.
  • Feb. 14, 2017, 10:08 a.m.

    None

    JavaScript Python Gnuplot CSS HTML Roff

    Updated: 7 years, 8 months ago
    1 stars 1 fork 1 watcher
    Born at : May 12, 2013, 4:29 p.m. This repo has been linked 0 different CVEs too.
  • Sept. 5, 2016, 5:31 a.m.

    This is used to scan for CVE-2012-2122 vulnerable servers.

    Updated: 8 years, 1 month ago
    1 stars 1 fork 1 watcher
    Born at : May 9, 2013, 5:11 p.m. This repo has been linked 1 different CVEs too.
  • May 15, 2024, 7:20 p.m.

    A DNSSEC validating stub resolver for Java.

    dns dnssec java java-library dns-client dns-library

    Java

    Updated: 5 months, 1 week ago
    43 stars 14 fork 14 watcher
    Born at : May 8, 2013, 3 p.m. This repo has been linked 1 different CVEs too.
  • Sept. 9, 2014, 10:27 a.m.

    patchperl plugin for EOL Perls

    Perl

    Updated: 10 years, 1 month ago
    0 stars 0 fork 0 watcher
    Born at : May 8, 2013, 6:09 a.m. This repo has been linked 0 different CVEs too.
  • Sept. 8, 2024, 6:53 a.m.

    Damn Vulnerable Web Application (DVWA)

    dvwa php sql-injection security training infosec hacking

    PHP CSS JavaScript Python Dockerfile

    Updated: 1 month, 2 weeks ago
    9965 stars 3237 fork 3237 watcher
    Born at : May 1, 2013, 1:03 p.m. This repo has been linked 1 different CVEs too.
Showing 10 of 38186 Results

Filters

© cvefeed.io
Latest DB Update: Oct. 26, 2024 7:23